2012
DOI: 10.1007/978-3-642-30057-8_4
|View full text |Cite
|
Sign up to set email alerts
|

On Homomorphic Encryption and Chosen-Ciphertext Security

Abstract: Abstract. Chosen-Ciphertext (IND-CCA) security is generally considered the right notion of security for a cryptosystem. Because of its central importance much effort has been devoted to constructing IND-CCA secure cryptosystems. In this work, we consider constructing IND-CCA secure cryptosystems from (group) homomorphic encryption. Our main results give natural and efficient constructions of IND-CCA secure cryptosystems from any homomorphic encryption scheme that satisfies weak cyclic properties, either in the… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
1

Year Published

2012
2012
2022
2022

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 16 publications
(17 citation statements)
references
References 32 publications
0
16
1
Order By: Relevance
“…Reproducible PKE is an arguably simpler way to achieve lossy TDFs than the aforementioned hash proof system. In [12], they also showed that homomorphic encryptions with cyclic ciphertext space imply lossy TDFs. Freeman et al [8] showed lossy TDFs and correlation secure TDFs from various number theoretic assumptions.…”
Section: Other Related Workmentioning
confidence: 96%
“…Reproducible PKE is an arguably simpler way to achieve lossy TDFs than the aforementioned hash proof system. In [12], they also showed that homomorphic encryptions with cyclic ciphertext space imply lossy TDFs. Freeman et al [8] showed lossy TDFs and correlation secure TDFs from various number theoretic assumptions.…”
Section: Other Related Workmentioning
confidence: 96%
“…Peikert and Waters [53] showed that CCA secure PKE can be constructed from any lossy trapdoor function (TDF), and subsequent works showed that injective TDFs with weaker properties suffice: injective TDFs secure for correlated inputs [55], slightly lossy TDFs [49], adaptive one-way TDFs [46], and adaptive one-way relations [59]. (CPA secure) PKE schemes with additional security/functional properties have also turned out to be useful for constructing CCA secure PKE: Hemenway and Ostrovsky [40] showed that we can construct CCA secure PKE in several ways from homomorphic encryption with appropriate properties. The same authors [41] also showed that CCA secure PKE can be constructed from a lossy encryption scheme [6] if the plaintext space is larger than the randomness space (the results of [40,41] achieve CCA secure PKE via lossy TDFs [53]).…”
Section: Background and Motivationmentioning
confidence: 99%
“…(CPA secure) PKE schemes with additional security/functional properties have also turned out to be useful for constructing CCA secure PKE: Hemenway and Ostrovsky [40] showed that we can construct CCA secure PKE in several ways from homomorphic encryption with appropriate properties. The same authors [41] also showed that CCA secure PKE can be constructed from a lossy encryption scheme [6] if the plaintext space is larger than the randomness space (the results of [40,41] achieve CCA secure PKE via lossy TDFs [53]). Hohenberger, Lewko, and Waters [42] showed that if one has a PKE scheme which satisfies the notion called detectable CCA security, which is somewhere between CCA1 and CCA2 security, then using it one can construct a CCA secure PKE scheme.…”
Section: Background and Motivationmentioning
confidence: 99%
“…Definition 1 (Group Homomorphic Encryption [2,22]). A public key encryption scheme E = (KeyGen, Enc, Dec) is called group homomorphic, if for every output (pk, sk) of KeyGen(λ), the plaintext space P and the ciphertext space C are non-trivial groups such that -the set of all encryptions C := {Enc pk (m; r) | m ∈ P, r ∈ Rnd} is a non-trivial subgroup of C -the decryption Dec sk is a group homomorphism on C, i.e.…”
Section: Outlinementioning
confidence: 99%